Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Flash Zero-Day Under Attack

Adobe Issues Emergency Out-of-Band Patch For Flash Zero-Day Used in Targeted Attacks

Adobe Issues Emergency Out-of-Band Patch For Flash Zero-Day Used in Targeted Attacks

Just two days after releasing regularly scheduled updates that address critical vulnerabilities in its Acrobat, Reader and Digital Editions, Adobe has released an emergency out-of-band update to fix a zero-day vulnerability that is being used in targeted attacks.

Discovered by Kaspersky Lab’s Anton Ivanov, vulnerability (CVE-2016-1010) has been exploited in limited, targeted attacks, Adobe said.

In addition to CVE-2016-1010, Adobe addressed other critical vulnerabilities that could allow an attacker to take control of vulnerble systems.

Adobe did advise customers on March 8 that an additional update would be coming this week, apparently for flaws that were reported too close to the scheduled monthly update, for which sufficient time was not available to prepare and test a patch.

The software maker said the vulnerabilities affect all platforms.

Adobe provided the following details on the vulnerabilities in a security bulletin posted Thursday afternoon: 

• These updates resolve integer overflow vulnerabilities that could lead to code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

Advertisement. Scroll to continue reading.

• These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-1000).

• These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2016-1001).

• These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-1005).

In early December, Adobe encouraged content creators to build content using new Web standards such as HTML5, but did not mention anything about discontinuing Flash, which has been extremely vulnerable and exploited in many high profile attacks via 0days, as well as commodity attacks leveraging popular exploit kits.

Microsoft also released updates on Tuesday to fix tens of important and critical vulnerabilities in Windows, Office, Internet Explorer, Edge and other products. 

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.